Compare commits

...

6 Commits

Author SHA1 Message Date
Victor Ramos Mello 64ae9a8d4b
Add 'by Rashid-Feroze' to his article 2023-10-06 12:15:42 +02:00
Victor Ramos Mello 946364a501
Removing chkrootkit as specific exploits should not compose this list 2023-10-06 12:14:29 +02:00
Victor Ramos Mello 25f3f31929
Add Linux Privilege Escalation by reboare 2023-10-06 12:13:29 +02:00
Victor Ramos Mello eb1854769a
Add PrivilageEsc Linux by h4rithd 2023-10-06 12:11:59 +02:00
Victor Ramos Mello 26ca240c56
Add Local Priv Esc - Linux by Offsec Journey 2023-10-06 12:10:11 +02:00
Victor Ramos Mello bdd2e1d007
Add privesc using groups by Steflan 2023-10-06 12:08:49 +02:00
1 changed files with 5 additions and 5 deletions

View File

@ -9,7 +9,6 @@ A curated list of awesome privilege escalation
* [Capabilities](#capabilities)
* [Tools](#tools)
* [Find CVEs](#find-cves)
* [Chkrootkit](#chkrootkit)
* [NFS](#nfs)
* [Presentations](#presentations)
* [Windows](#windows)
@ -29,7 +28,7 @@ A curated list of awesome privilege escalation
* [GCP](#gcp)
## Linux
- [A guide to Linux Privilege Escalation](https://payatu.com/guide-linux-privilege-escalation/)
- [A guide to Linux Privilege Escalation](https://payatu.com/guide-linux-privilege-escalation/): by Rashid-Feroze
- [Attack and Defend: LinuxPrivilege Escalation Techniques of 2016](https://www.sans.org/reading-room/whitepapers/linux/attack-defend-linux-privilege-escalation-techniques-2016-37562): This paper will examine Linux privilege escalation techniques used throughout 2016 in detail, highlighting how these techniques work and how adversaries are using them.
- [Back To The Future: Unix Wildcards Gone Wild](https://www.defensecode.com/public/DefenseCode_Unix_WildCards_Gone_Wild.txt): This article will cover one interesting old-school Unix hacking technique, that will still work in 2013.
- [Basic Linux Privilege Escalation](https://blog.g0tmi1k.com/2011/08/basic-linux-privilege-escalation/): by g0tmi1k
@ -42,6 +41,10 @@ A curated list of awesome privilege escalation
- [Linux Privilege Escalation](https://percussiveelbow.github.io/linux-privesc/): an introduction to Linux escalation techniques, mainly focusing on file/process permissions, but along with some other stuff too.
- [Linux Privilege Escalation](https://github.com/lamontns/pentest/blob/master/privilege-escalation/linux-privilege-escalation.md): Linux Privilege Escalation by lamontns.
- [Linux Privilege Escalation](https://book.hacktricks.xyz/linux-unix/privilege-escalation): by HackTricks
- [Linux Privilege Escalation](https://reboare.gitbooks.io/booj-security/content/general-linux/privilege-escalation.html): by reboare.
- [Local Priv Esc - Linux](https://notes.offsec-journey.com/privilege-escalation/linux-priv-esc): by Offsec Journey.
- [PrivilageEsc Linux](https://docs.h4rithd.com/linux/privilageesc-linux): by h4rithd.
- [Linux Privilege Escalation Exploiting User Groups](https://steflan-security.com/linux-privilege-escalation-exploiting-user-groups/): by Steflan Security.
- [Linux Privilege Escalation via Dynamically Linked Shared Object Library](https://www.contextis.com/en/blog/linux-privilege-escalation-via-dynamically-linked-shared-object-library): How RPATH and Weak File Permissions can lead to a system compromise.
- [Local Linux Enumeration & Privilege Escalation Cheatsheet](https://www.rebootuser.com/?p=1623): a few Linux commands that may come in useful when trying to escalate privileges on a target system.
- [Local Linux Enumeration & Privilege Escalation](https://hackingandsecurity.blogspot.com/2016/05/local-linux-enumeration-privilege.html): a few Linux commands that may come in useful when trying to escalate privileges on a target system.
@ -108,9 +111,6 @@ is intended to be executed locally on a Linux box to enumerate basic system info
- [cve-check-tool](https://github.com/clearlinux/cve-check-tool): Original Automated CVE Checking Tool.
- [LPVS](https://github.com/lwindolf/lpvs): Linux Package Vulnerability Scanner for CentOS and Ubuntu.
### Chkrootkit
- [Local root exploit in Chkrootkit](https://lepetithacker.wordpress.com/2017/04/30/local-root-exploit-in-chkrootkit/): Security researchers have found an local exploit for Chkrootkit 0.49 who allow to a simple user to make roots commands.
### NFS
- [Exploiting a Mis-Configured NFS Share](https://www.computersecuritystudent.com/SECURITY_TOOLS/METASPLOITABLE/EXPLOIT/lesson4/index.html)
- [Linux Privilege Escalation using Misconfigured NFS](https://www.hackingarticles.in/linux-privilege-escalation-using-misconfigured-nfs/): How to exploit a misconfigured NFS share to gain root access to a remote host machine.